Lucene search

K

Photoshop Security Vulnerabilities - February

cve
cve

CVE-2005-0151

Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.

7.1AI Score

0.006EPSS

2005-06-13 04:00 AM
27
cve
cve

CVE-2006-0525

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.

6.6AI Score

0.0004EPSS

2006-02-02 11:02 AM
43
cve
cve

CVE-2007-2244

Multiple buffer overflows in Adobe Photoshop CS2 and CS3, Illustrator CS3, and GoLive 9 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) BMP, (2) DIB, or (3) RLE file.

7.5AI Score

0.121EPSS

2007-04-25 04:19 PM
36
8
cve
cve

CVE-2007-2365

Buffer overflow in Adobe Photoshop CS2 and CS3, Photoshop Elements 5.0, Illustrator CS3, and GoLive 9 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.

7.5AI Score

0.352EPSS

2007-04-30 10:19 PM
116
4
cve
cve

CVE-2008-1765

Buffer overflow in Adobe Photoshop Album Starter Edition 3.2, and possibly After Effects CS3, allows user-assisted remote attackers and physically proximate attackers to execute arbitrary code via a BMP file with an invalid image header. NOTE: the related issue in Photoshop CS3 is already covered b...

7.6AI Score

0.649EPSS

2008-04-23 01:05 PM
53
cve
cve

CVE-2010-3127

Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is proce...

7.5AI Score

0.018EPSS

2010-08-26 06:36 PM
41
cve
cve

CVE-2011-2131

Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.

7.7AI Score

0.913EPSS

2011-08-11 10:55 PM
111
cve
cve

CVE-2011-2164

Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors.

6.9AI Score

0.008EPSS

2011-05-20 10:55 PM
29
cve
cve

CVE-2012-2027

Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.

7.5AI Score

0.917EPSS

2012-05-09 04:36 AM
132
cve
cve

CVE-2012-2028

Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors.

8AI Score

0.054EPSS

2012-05-09 04:36 AM
61
cve
cve

CVE-2017-11303

An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.7AI Score

0.017EPSS

2017-12-09 06:29 AM
34
cve
cve

CVE-2017-11304

An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable use-after-free vulnerability exists. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.013EPSS

2017-12-09 06:29 AM
34
cve
cve

CVE-2020-24420

Adobe Photoshop for Windows version 21.2.1 (and earlier) is affected by an uncontrolled search path element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious fil...

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-21 09:15 PM
48
cve
cve

CVE-2020-9683

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.006EPSS

2020-07-22 08:15 PM
26
cve
cve

CVE-2020-9684

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.9AI Score

0.008EPSS

2020-07-22 08:15 PM
32
cve
cve

CVE-2020-9685

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.9AI Score

0.008EPSS

2020-07-22 08:15 PM
28
cve
cve

CVE-2020-9686

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

7.1AI Score

0.006EPSS

2020-07-22 08:15 PM
40
cve
cve

CVE-2020-9687

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.9AI Score

0.008EPSS

2020-07-22 08:15 PM
30
cve
cve

CVE-2021-21006

Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffer overflow vulnerability when handling a specially crafted font file. Successful exploitation could lead to arbitrary code execution. Exploitation of this issue requires user interaction in that a victim must open a malicious fil...

8.6CVSS

8.6AI Score

0.005EPSS

2021-01-13 11:15 PM
37
4
cve
cve

CVE-2021-21047

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.6AI Score

0.004EPSS

2021-02-11 09:15 PM
47
3
cve
cve

CVE-2021-21048

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Explo...

7.8CVSS

7.7AI Score

0.003EPSS

2021-02-11 09:15 PM
49
6
cve
cve

CVE-2021-21049

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exp...

7.8CVSS

7.6AI Score

0.003EPSS

2021-02-11 09:15 PM
54
4
cve
cve

CVE-2021-21050

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exp...

7.8CVSS

7.6AI Score

0.003EPSS

2021-02-11 09:15 PM
50
3
cve
cve

CVE-2021-21051

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted javascript file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current us...

7.8CVSS

7.7AI Score

0.006EPSS

2021-02-11 09:15 PM
52
3
cve
cve

CVE-2021-21067

Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of th...

7.8CVSS

7.7AI Score

0.002EPSS

2021-03-12 07:15 PM
904
4
cve
cve

CVE-2021-21082

Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploit...

7.8CVSS

7.7AI Score

0.001EPSS

2021-03-12 07:15 PM
131
4
cve
cve

CVE-2021-28548

Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Explo...

7.8CVSS

7.7AI Score

0.006EPSS

2021-04-15 02:15 PM
58
5
cve
cve

CVE-2021-28549

Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Explo...

7.8CVSS

7.7AI Score

0.003EPSS

2021-04-15 02:15 PM
62
5
cve
cve

CVE-2021-36005

Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted PSD file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a...

7.8CVSS

7.7AI Score

0.004EPSS

2021-08-20 07:15 PM
47
6
cve
cve

CVE-2021-36006

Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) are affected by an Improper input validation vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the curre...

3.3CVSS

4.3AI Score

0.001EPSS

2021-08-20 07:15 PM
40
6
cve
cve

CVE-2021-36065

Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a mali...

7.8CVSS

7.8AI Score

0.004EPSS

2021-09-01 03:15 PM
40
cve
cve

CVE-2021-36066

Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious ...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-01 03:15 PM
41
cve
cve

CVE-2021-40709

Adobe Photoshop versions 21.2.11 (and earlier) and 22.5 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted SVG file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Expl...

7.8CVSS

7.7AI Score

0.002EPSS

2021-09-27 04:15 PM
93
cve
cve

CVE-2021-42734

Adobe Photoshop version 22.5.1 and earlier versions are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

5.5CVSS

4.9AI Score

0.002EPSS

2023-09-07 01:15 PM
116
cve
cve

CVE-2021-42735

Adobe Photoshop version 22.5.1 (and earlier versions ) is affected by an Access of Memory Location After End of Buffer vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
79
6
cve
cve

CVE-2021-43018

Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPG file.

7.8CVSS

7.7AI Score

0.005EPSS

2023-09-07 01:15 PM
30
cve
cve

CVE-2022-23203

Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a vic...

7.8CVSS

8AI Score

0.002EPSS

2022-02-16 05:15 PM
225
cve
cve

CVE-2022-23205

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious fi...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
48
3
cve
cve

CVE-2022-24090

Adobe Photoshop versions 23.1.1 (and earlier) and 22.5.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS

4.9AI Score

0.01EPSS

2022-03-11 06:15 PM
71
cve
cve

CVE-2022-24098

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an improper input validation vulnerability when parsing a PCX file that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS

7.7AI Score

0.005EPSS

2022-05-06 06:15 PM
84
4
cve
cve

CVE-2022-24099

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user int...

3.3CVSS

4.1AI Score

0.001EPSS

2022-05-06 06:15 PM
106
4
cve
cve

CVE-2022-24105

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious U3...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
82
3
cve
cve

CVE-2022-28270

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious S...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
63
3
cve
cve

CVE-2022-28271

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file...

7.8CVSS

7.7AI Score

0.073EPSS

2022-05-06 06:15 PM
56
3
cve
cve

CVE-2022-28272

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious f...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
64
3
cve
cve

CVE-2022-28273

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious f...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
101
3
cve
cve

CVE-2022-28274

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the co...

7.8CVSS

7.4AI Score

0.001EPSS

2022-05-06 06:15 PM
73
3
cve
cve

CVE-2022-28275

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious f...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
71
2
cve
cve

CVE-2022-28276

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious f...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
60
3
cve
cve

CVE-2022-28277

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious P...

7.8CVSS

7.7AI Score

0.002EPSS

2022-05-06 06:15 PM
67
3
Total number of security vulnerabilities84